r00t-3xp10it / redpill
Assist reverse tcp shells in post-exploration tasks
☆215Updated 11 months ago
Alternatives and similar repositories for redpill:
Users that are interested in redpill are comparing it to the libraries listed below
- A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.☆212Updated 3 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆283Updated 2 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆224Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- Basic C2 Server☆186Updated 3 years ago
- ☆322Updated last year
- [POC] Asynchronous reverse shell using the HTTP protocol.☆267Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated last year
- A Python 3 standalone Windows 10 / Linux Rootkit using Tor.☆178Updated 2 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆169Updated this week
- Bypass AMSI by patching AmsiScanBuffer☆257Updated 3 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆430Updated last year
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- Various Cobalt Strike BOFs☆612Updated 2 years ago
- PowerShell scripts for communicating with a remote host.☆302Updated last year
- Convert shellcode into different formats!☆347Updated 2 years ago
- Manipulating and Abusing Windows Access Tokens.☆276Updated 4 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆134Updated 3 years ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆334Updated this week
- A User Impersonation tool - via Token or Shellcode injection☆409Updated 2 years ago
- Evading Anti-Virus with Unusual Technique☆212Updated last year
- Run Powershell without software restrictions.☆285Updated 3 years ago
- PowerShell Asynchronous TCP Reverse Shell☆153Updated last year
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆290Updated 3 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆417Updated 2 years ago
- Tricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from targe…☆167Updated 3 years ago
- ☆506Updated 3 years ago
- Windows active user credential phishing tool☆281Updated 4 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆453Updated 3 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆312Updated last year